summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorvaloq <valoq@mailbox.org>2016-12-01 15:10:53 +0100
committerPaul Moore <paul@paul-moore.com>2017-02-02 19:43:42 -0500
commitf6a4e747ca16d6a7acfafe934aa4d0671b4fa70e (patch)
tree38f80418985173e3cb737232b56c394c2e127cef
parent5bcf70b0a15da1fd86fa6373a9d811060c3d9e4a (diff)
downloadlibseccomp-f6a4e747ca16d6a7acfafe934aa4d0671b4fa70e.tar.gz
doc: fixed seccomp_rule_add(3) manpage example
Signed-off-by: valoq <valoq@mailbox.org> [PM: subject line tweak and whitespace fixes] Signed-off-by: Paul Moore <paul@paul-moore.com>
-rw-r--r--doc/man/man3/seccomp_rule_add.39
1 files changed, 9 insertions, 0 deletions
diff --git a/doc/man/man3/seccomp_rule_add.3 b/doc/man/man3/seccomp_rule_add.3
index 876b517..801d4d9 100644
--- a/doc/man/man3/seccomp_rule_add.3
+++ b/doc/man/man3/seccomp_rule_add.3
@@ -219,6 +219,7 @@ functions return zero on success, negative errno values on failure.
#include <seccomp.h>
#include <sys/stat.h>
#include <sys/types.h>
+#include <stddef.h>
#define BUF_SIZE 256
@@ -244,6 +245,14 @@ int main(int argc, char *argv[])
if (rc < 0)
goto out;
+ rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(exit_group), 0);
+ if (rc < 0)
+ goto out;
+
+ rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(exit), 0);
+ if (rc < 0)
+ goto out;
+
rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(read), 3,
SCMP_A0(SCMP_CMP_EQ, fd),
SCMP_A1(SCMP_CMP_EQ, (scmp_datum_t)buf),